Skip to content

RaspAP Command Injection vulnerability

High severity GitHub Reviewed Published Aug 1, 2023 to the GitHub Advisory Database • Updated Nov 27, 2023

Package

composer billz/raspap-webgui (Composer)

Affected versions

>= 2.8.0, < 2.9.5

Patched versions

2.9.5

Description

A Command injection vulnerability in RaspAP 2.8.0 thru 2.9.2 allows an authenticated attacker to execute arbitrary OS commands as root via the entity POST parameters in /ajax/networking/get_wgkey.php.

References

Published by the National Vulnerability Database Aug 1, 2023
Published to the GitHub Advisory Database Aug 1, 2023
Reviewed Aug 1, 2023
Last updated Nov 27, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-39987

GHSA ID

GHSA-7r88-wjhj-jr8m

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.